Skip to main content

Attackers Hitting Newly Disclosed Windows Bug

by Dennis Fisher on Wednesday May 9, 2018

Contact Us
Free Demo
Chat

Microsoft is encouraging users to patch a remote code execution vulnerability in Windows VBScript Engine.

Microsoft is warning users that one of the vulnerabilities patched Tuesday in Windows is under active exploitation by attackers.

The vulnerability is in many versions of Windows 10 and Windows server and it allows an attacker to run arbitrary code on a vulnerable machine. The bug is a memory corruption flaw that is related to the way that the VBScript function in Windows handles certain things in memory.

“A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user,” Microsoft said in its advisory.

“If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.”

webinars

Analyst Insights – The 4 Questions for GDPR Success with Bloor

The presence of active attacks against this vulnerability make it urgent for enterprises to install the patch for it as soon as possible. Researchers say that attackers have been sending rigged documents to victims and embedding the exploit code for this vulnerability in the documents. The bug can be exploited in other ways, as well.

“In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine,” Microsoft’s advisory says.
“The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.”

There are few things that attackers love more than a remote code execution vulnerability in Windows. The enormous installed base of Windows makes any vulnerability of this kind a dream for cybercriminals. All they need is for a user to click on a malicious document or visit the wrong website that’s hosting exploit code and it’s game over.

If patching immediately isn’t an option, users should avoid opening emails from untrusted sources or visiting untrusted sites.

Tags:  Vulnerabilities

Recommended Resources

The Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss Prevention

All the essential information you need about DLP in one eBook.

6 Cybersecurity Thought Leaders on Data Protection
6 Cybersecurity Thought Leaders on Data Protection

Expert views on the challenges of today & tomorrow.

Digital Guardian Technical Overview
Digital Guardian Technical Overview

The details on our platform architecture, how it works, and your deployment options.